2020
DOI: 10.1109/access.2020.2982964
|View full text |Cite
|
Sign up to set email alerts
|

Blockchain-Based Secure Storage and Access Scheme For Electronic Medical Records in IPFS

Abstract: Electronic medical records can help people prevent diseases, improve cure rates, provide a significant basis for medical institutions and pharmaceutical companies, and provide legal evidence for medical negligence and medical disputes. However, the integrity and security problems of electronic medical data still intractable. In this paper, based on the ciphertext policy attribute-based encryption system and IPFS storage environment, combined with blockchain technology, we constructed an attribute-based encrypt… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
108
0
3

Year Published

2020
2020
2024
2024

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 189 publications
(111 citation statements)
references
References 26 publications
0
108
0
3
Order By: Relevance
“…But it does not use Smart Contracts, and it is obvious that the scheme is unable to achieve more complex requirements. Sun et al constructed a model of secure storage and effective sharing for electronic medical data based on ABE and blockchain [27], which provides better access control. Doctors use ABE to encrypt patients' medical data and store it on IPFS.…”
Section: Related Workmentioning
confidence: 99%
“…But it does not use Smart Contracts, and it is obvious that the scheme is unable to achieve more complex requirements. Sun et al constructed a model of secure storage and effective sharing for electronic medical data based on ABE and blockchain [27], which provides better access control. Doctors use ABE to encrypt patients' medical data and store it on IPFS.…”
Section: Related Workmentioning
confidence: 99%
“…This leads to a relatively stable legal state by essentially eliminating most of the legal, and censorship issues. For the rest of the issues, for example the right to forget, we ought to follow recent and on-going developments [ 53 , 54 ], which are in fact orthogonal to our study.…”
Section: Methodsmentioning
confidence: 99%
“…Moreover, the proposed SC-ABSE scheme supports secure multikeyword searchable mechanisms without compromising security resistance to chosen-keyword attack (CKA) and keyword secrecy (KS) in the standard model under the DBDH hardness assumption. By contrast, other schemes, [ 55 , 56 , 57 , 58 , 59 ] are analysed in the random oracle model, which is much weaker than the standard model. Such weakness is mainly due to the existence of a trusted PKG, which causes the key escrow problem by compromising the privacy of the user and leads to learning the data user’s search information by testing all token generation and ciphertexts of keywords one by one.…”
Section: Related Workmentioning
confidence: 99%
“…Such weakness is mainly due to the existence of a trusted PKG, which causes the key escrow problem by compromising the privacy of the user and leads to learning the data user’s search information by testing all token generation and ciphertexts of keywords one by one. However, the CP-ABSE schemes proposed in [ 55 , 56 , 57 , 58 , 59 ] have a high computational complexity that burdens user experience in key generation, token generation, retrieval, and outsourcing of data over cloud storage environments by performing additional computational tasks. This high computational complexity can be a bottleneck for the users to upload and share medical data over an IPFS storage in a blockchain environment.…”
Section: Related Workmentioning
confidence: 99%